CVE-2019-7402

An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.
References
Link Resource
https://github.com/panghusec/exploit/issues/8 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmywind:phpmywind:5.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-7402

Mitre link : CVE-2019-7402

CVE.ORG link : CVE-2019-7402


JSON object : View

Products Affected

phpmywind

  • phpmywind
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')